Jump to content

Side-channel attacks: Difference between revisions

no edit summary
No edit summary
No edit summary
 
Line 8: Line 8:
[[Timing attack|Timing attacks]] are a type of side-channel attack where an attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms. Every logical operation in a computer takes time to execute, and these times can vary based on the input and the operation. By measuring the time it takes for a system to perform certain operations, an attacker can gain information about the secrets within the system.
[[Timing attack|Timing attacks]] are a type of side-channel attack where an attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms. Every logical operation in a computer takes time to execute, and these times can vary based on the input and the operation. By measuring the time it takes for a system to perform certain operations, an attacker can gain information about the secrets within the system.


[[Image:Detail-79061.jpg|thumb|center|A computer system with a stopwatch, indicating the measurement of time taken for operations.]]
[[Image:Detail-79061.jpg|thumb|center|A computer system with a stopwatch, indicating the measurement of time taken for operations.|class=only_on_mobile]]
[[Image:Detail-79062.jpg|thumb|center|A computer system with a stopwatch, indicating the measurement of time taken for operations.|class=only_on_desktop]]


=== Power Analysis Attacks ===
=== Power Analysis Attacks ===
113,277

edits